Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 13:57

General

  • Target

    82e62616c82891583e01b7687e4e8b80_NeikiAnalytics.exe

  • Size

    226KB

  • MD5

    82e62616c82891583e01b7687e4e8b80

  • SHA1

    44cf51ec7ed29419f5b0bc7b16dc5f026d114013

  • SHA256

    164858d8e06ec75ce27c8347af3021d02b0d426e3d947115be51248d726d2b8c

  • SHA512

    dd6755b5671b25ceed586deb3a31db7c944523e183b05e33449749adc626452e997fbf501447eead5257735704b8307a41267b78fdb18576f13cbddef3b0091f

  • SSDEEP

    3072:6pWpUFpEhLfyBtPf50FWkFpPDze/qFsxEhLfyBtPf50FWkFpPDze/qFslEhLfyBP:PqFF2Ie+e1EO9xpKbShcHUaP

Score
9/10

Malware Config

Signatures

  • Renames multiple (1765) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82e62616c82891583e01b7687e4e8b80_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\82e62616c82891583e01b7687e4e8b80_NeikiAnalytics.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Users\Admin\AppData\Local\Temp\_cuninst.exe
      "_cuninst.exe"
      2⤵
      • Executes dropped EXE
      PID:5016
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:3152

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini.exe
    Filesize

    83KB

    MD5

    7aca387bb55dc1833aacf3ddf8c62c27

    SHA1

    3ebb4a59ea1343601fe21abd207d20aa3c4f1d96

    SHA256

    b707420e7174f771eb5d7a12d08d5c8027679e3cd785f0a7678b303686e9c8a6

    SHA512

    751e1cf0f21bba09bf04b881e959b7ec8cc273c3a082f0d5d1ec80c3c3c31976ad9a7ee1d43677fcbfef2186f7ae9850c2aab26587f562402fdbff4f8d38b171

  • C:\Users\Admin\AppData\Local\Temp\_cuninst.exe
    Filesize

    143KB

    MD5

    7f9f981d970cbccece6ff126ab309045

    SHA1

    950a14dc6b636237c2f158cce02076b1a1b371e0

    SHA256

    82596d7d86d685087965457c297973c2aa1fbff0f6a0a3b8d8760f1cc65105cf

    SHA512

    ac59a2c6bc3b6fad47bac83d84336387b03b45d186c5d021f3c57c7fb160491e8344923d4978e50fb37f6c37e45bbb9c0f9b7cd4b93506ff571c82b795c6fb47

  • C:\Windows\SysWOW64\Zombie.exe
    Filesize

    83KB

    MD5

    6c89b5bc444d1aab2a753b6fb6c4b5cb

    SHA1

    2cf5c71857ad9034a214a13d89c5f5f0bd4207b5

    SHA256

    937e37323421d3c7406ecdc22ad77ff9460f35fa5b335c650c27246e1c913186

    SHA512

    14f138fbba063f291b4e8d78d545005420239837e98e43e404ff3e46306f810ed9277a27cf3359d9baa71a80d71f87f068f07ab0e9617c74fb6ed0aa6326661e

  • memory/5016-19-0x00007FFE76C93000-0x00007FFE76C95000-memory.dmp
    Filesize

    8KB

  • memory/5016-20-0x0000000000EA0000-0x0000000000EC8000-memory.dmp
    Filesize

    160KB